#
1d2491e2 |
| 04-Sep-2017 |
Matt Caswell |
Don't use ciphersuites for inflating the ClientHello in clienthellotest clienthellotest tries to fill out the size of the ClientHello by adding extra ciphersuites in order to test the pa
Don't use ciphersuites for inflating the ClientHello in clienthellotest clienthellotest tries to fill out the size of the ClientHello by adding extra ciphersuites in order to test the padding extension. This is unreliable because they are very dependent on configuration options. If we add too much data the test will fail! We were already also adding some dummy ALPN protocols to pad out the size, and it turns out that this is sufficient just in itself, so drop the extra ciphersuites. Reviewed-by: Paul Dale <paul.dale@oracle.com> (Merged from https://github.com/openssl/openssl/pull/4331)
show more ...
|
#
ad887416 |
| 18-Jul-2017 |
Pauli |
Update the test framework so that the need for test_main is removed. Everything that needed test_main now works using the same infrastructure as tests that used register_tests. This
Update the test framework so that the need for test_main is removed. Everything that needed test_main now works using the same infrastructure as tests that used register_tests. This meant: * renaming register_tests to setup_tests and giving it a success/failure return. * renaming the init_test function to setup_test_framework. * renaming the finish_test function to pulldown_test_framework. * adding a user provided global_init function that runs before the test frame work is initialised. It returns a failure indication that stops the stest. * adding helper functions that permit tests to access their command line args. * spliting the BIO initialisation and finalisation out from the test setup and teardown. * hiding some of the now test internal functions. * fix the comments in testutil.h Reviewed-by: Richard Levitte <levitte@openssl.org> (Merged from https://github.com/openssl/openssl/pull/3953)
show more ...
|
Revision tags: OpenSSL_1_0_2l, OpenSSL_1_1_0f |
|
#
8f3f9623 |
| 26-Apr-2017 |
Bernd Edlinger |
Fix a pedantic gcc-7 warning. Reviewed-by: Andy Polyakov <appro@openssl.org> Reviewed-by: Richard Levitte <levitte@openssl.org> (Merged from https://github.com/openssl/openssl/pull/3
Fix a pedantic gcc-7 warning. Reviewed-by: Andy Polyakov <appro@openssl.org> Reviewed-by: Richard Levitte <levitte@openssl.org> (Merged from https://github.com/openssl/openssl/pull/3328)
show more ...
|
Revision tags: OpenSSL-fips-2_0_16 |
|
#
a9c6d221 |
| 18-Apr-2017 |
Richard Levitte |
Adapt all test programs Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/3243)
|
#
a105d560 |
| 11-Apr-2017 |
Matt Caswell |
Convert clienthellotest for the new test framework Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/3186)
|
#
6828358c |
| 16-Mar-2017 |
Matt Caswell |
Handle TLSv1.3 being disabled in clienthello test Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/2968)
|
#
6bc6ca62 |
| 16-Mar-2017 |
Matt Caswell |
Add tests for the padding extension Check that the padding extension pads correctly for various scenarios. Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github
Add tests for the padding extension Check that the padding extension pads correctly for various scenarios. Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/2968)
show more ...
|
Revision tags: OpenSSL_1_1_0e, OpenSSL_1_0_2k, OpenSSL_1_1_0d, OpenSSL-fips-2_0_15 |
|
#
f231b4e7 |
| 24-Nov-2016 |
Matt Caswell |
Fix a warning about an uninit var Reviewed-by: Richard Levitte <levitte@openssl.org>
|
#
6530c490 |
| 23-Nov-2016 |
Matt Caswell |
Fix some style issues with TLSv1.3 state machine PR Reviewed-by: Rich Salz <rsalz@openssl.org>
|
Revision tags: OpenSSL-fips-2_0_14, OpenSSL_1_1_0c |
|
#
9362c93e |
| 08-Nov-2016 |
Matt Caswell |
Remove old style NewSessionTicket from TLSv1.3 TLSv1.3 has a NewSessionTicket message, but it is *completely* different to the TLSv1.2 one and may as well have been called something else
Remove old style NewSessionTicket from TLSv1.3 TLSv1.3 has a NewSessionTicket message, but it is *completely* different to the TLSv1.2 one and may as well have been called something else. This commit removes the old style NewSessionTicket from TLSv1.3. We will have to add the new style one back in later. Reviewed-by: Rich Salz <rsalz@openssl.org>
show more ...
|
Revision tags: OpenSSL_1_0_2j, OpenSSL_1_1_0b, OpenSSL_1_0_1u, OpenSSL_1_0_2i, OpenSSL_1_1_0a, OpenSSL_1_1_0 |
|
#
c14e790d |
| 05-Aug-2016 |
David Woodhouse |
Fix clienthellotest to use PACKET functions Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org>
|
Revision tags: OpenSSL_1_1_0-pre6, OpenSSL-fips-2_0_13 |
|
#
440e5d80 |
| 17-May-2016 |
Rich Salz |
Copyright consolidation 02/10 Reviewed-by: Richard Levitte <levitte@openssl.org>
|
Revision tags: OpenSSL_1_0_1t, OpenSSL_1_0_2h, OpenSSL_1_1_0-pre5, OpenSSL_1_1_0-pre4 |
|
#
885e601d |
| 02-Mar-2016 |
Kurt Roeckx |
Use version flexible method instead of fixed version Reviewed-by: Viktor Dukhovni <viktor@openssl.org> MR: #1824
|
Revision tags: OpenSSL_1_0_1s, OpenSSL_1_0_2g, OpenSSL_1_1_0-pre3, OpenSSL-fips-2_0_12 |
|
#
1fc7d666 |
| 02-Feb-2016 |
Kurt Roeckx |
Fix usage of OPENSSL_NO_*_METHOD Reviewed-by: Viktor Dukhovni <viktor@openssl.org> MR: #1824
|
#
8793f012 |
| 08-Feb-2016 |
Matt Caswell |
Clean up the tests for auto-init/de-init Remove the need to explicitly initialise/deinitialise for the tests Reviewed-by: Richard Levitte <levitte@openssl.org>
|
Revision tags: OpenSSL_1_0_1r, OpenSSL_1_0_2f |
|
#
541e9565 |
| 14-Jan-2016 |
Dr. Stephen Henson |
If memory debugging enabled return error on leaks. Reviewed-by: Rich Salz <rsalz@openssl.org>
|
#
47c1a0e0 |
| 03-Feb-2016 |
Richard Levitte |
Only use TLS1.2 when it's available Reviewed-by: Ben Laurie <ben@openssl.org>
|
Revision tags: OpenSSL_1_1_0-pre2 |
|
#
c2e27310 |
| 10-Jan-2016 |
Viktor Dukhovni |
Enable/disable crypto-mdebug just like other features Also always abort() on leak failure. Reviewed-by: Stephen Henson <steve@openssl.org>
|
#
bbd86bf5 |
| 07-Jan-2016 |
Rich Salz |
mem functions cleanup Only two macros CRYPTO_MDEBUG and CRYPTO_MDEBUG_ABORT to control this. If CRYPTO_MDEBUG is not set, #ifdef out the whole debug machinery. (Thanks to Jak
mem functions cleanup Only two macros CRYPTO_MDEBUG and CRYPTO_MDEBUG_ABORT to control this. If CRYPTO_MDEBUG is not set, #ifdef out the whole debug machinery. (Thanks to Jakob Bohm for the suggestion!) Make the "change wrapper functions" be the only paradigm. Wrote documentation! Format the 'set func' functions so their paramlists are legible. Format some multi-line comments. Remove ability to get/set the "memory debug" functions at runtme. Remove MemCheck_* and CRYPTO_malloc_debug_init macros. Add CRYPTO_mem_debug(int flag) function. Add test/memleaktest. Rename CRYPTO_malloc_init to OPENSSL_malloc_init; remove needless calls. Reviewed-by: Richard Levitte <levitte@openssl.org>
show more ...
|
Revision tags: OpenSSL_1_1_0-pre1, OpenSSL_0_9_8zh, OpenSSL_1_0_0t, OpenSSL_1_0_1q, OpenSSL_1_0_2e |
|
#
55500ea7 |
| 28-Aug-2015 |
Alessandro Ghedini |
GH354: Memory leak fixes Fix more potential leaks in X509_verify_cert() Fix memory leak in ClientHello test Fix memory leak in gost2814789 test Fix potential memory leak in PKCS7
GH354: Memory leak fixes Fix more potential leaks in X509_verify_cert() Fix memory leak in ClientHello test Fix memory leak in gost2814789 test Fix potential memory leak in PKCS7_verify() Fix potential memory leaks in X509_add1_reject_object() Refactor to use "goto err" in cleanup. Signed-off-by: Rich Salz <rsalz@akamai.com> Reviewed-by: Emilia Käsper <emilia@openssl.org>
show more ...
|
#
3b848c64 |
| 27-Jul-2015 |
Matt Caswell |
Add test for SSL_set_session_ticket_ext The function SSL_set_session_ticket_ext sets the ticket data to be sent in the ClientHello. This is useful for EAP-FAST. This commit adds a test t
Add test for SSL_set_session_ticket_ext The function SSL_set_session_ticket_ext sets the ticket data to be sent in the ClientHello. This is useful for EAP-FAST. This commit adds a test to ensure that when this function is called the expected ticket data actually appears in the ClientHello. Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
show more ...
|